3 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property En Keepalived versiones hasta 2.2.4, la política D-Bus no restringe suficientemente el destino de los mensajes, permitiendo a cualquier usuario inspeccionar y manipular cualquier propiedad. Esto conlleva a una omisión del control de acceso en algunas situaciones en las que un servicio del sistema D-Bus no relacionado presenta una propiedad configurable (escribible) A flaw was found in keepalived, where an improper authentication vulnerability allows an unprivileged user to change properties that could lead to an access-control bypass. • https://github.com/acassen/keepalived/commit/7977fec0be89ae6fe87405b3f8da2f0b5e415e3d https://github.com/acassen/keepalived/pull/2063 https://lists.debian.org/debian-lts-announce/2023/04/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5226RYNMNB7FL4MSJDIBBGPUWH6LMRYV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6O2R6EXURJQFPFPYFWRCZLUYVWQCLSZM https://access.redhat.com/security/cve/CVE-2021-44225 https://bugzilla.redhat.com/show& • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 1%CPEs: 7EXPL: 0

keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap. keepalived hasta la versión 2.0.8 tiene un desbordamiento de búfer basado en memoria dinámica (heap) cuando se analizan los códigos de estado HTTP, lo que resulta en una denegación de servicio (DoS) o, posiblemente, en otro impacto indeterminado, debido a que extract_status_code en lib/html.c no tiene ninguna validación del código de estado y, en su lugar, escribe una cantidad ilimitada de datos en la memoria dinámica. Heap-based buffer overflow vulnerability in extract_status_code() function in lib/html.c that parses HTTP status code returned from web server allows malicious web server or man-in-the-middle attacker pretending to be a web server to cause either a denial of service or potentially execute arbitrary code on keepalived load balancer. • https://access.redhat.com/errata/RHSA-2019:0022 https://access.redhat.com/errata/RHSA-2019:1792 https://access.redhat.com/errata/RHSA-2019:1945 https://bugzilla.suse.com/show_bug.cgi?id=1015141 https://github.com/acassen/keepalived/pull/961 https://github.com/acassen/keepalived/pull/961/commits/f28015671a4b04785859d1b4b1327b367b6a10e9 https://lists.debian.org/debian-lts-announce/2018/11/msg00034.html https://security.gentoo.org/glsa/201903-01 https://usn.ubuntu.com/3995-1 https:/& • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 3.6EPSS: 0%CPEs: 57EXPL: 0

The pidfile_write function in core/pidfile.c in keepalived 1.2.2 and earlier uses 0666 permissions for the (1) keepalived.pid, (2) checkers.pid, and (3) vrrp.pid files in /var/run/, which allows local users to kill arbitrary processes by writing a PID to one of these files. La función pidfile_write en core/pidfile.c en keepalived v1.2.2 y versiones anteriores utiliza permisos 0666 permisos para (1) keepalived.pid, (2) checkers.pid, y (3) archivos vrrp.pid en /var/run/, lo que permite a usuarios locales matar procesos de su elección escribiendo un PID en uno de estos archivos. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626281 http://lists.debian.org/debian-security/2011/05/msg00012.html http://lists.debian.org/debian-security/2011/05/msg00013.html http://lists.debian.org/debian-security/2011/05/msg00018.html http://openwall.com/lists/oss-security/2011/05/10/5 http://openwall.com/lists/oss-security/2011/05/16/7 http://secunia.com/advisories/44460 http://www.osvdb.org/72380 http://www.securityfocus.com/bid/47859 https://bugzi • CWE-264: Permissions, Privileges, and Access Controls •